Analysis

  • max time kernel
    135s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 18:54

General

  • Target

    0c69f5a63f09e2cf8b5901c17286a580_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    0c69f5a63f09e2cf8b5901c17286a580

  • SHA1

    b6ed3a4c2563d41729937a102fe525ec60dd8bba

  • SHA256

    e3b8ec971aaa2c277dfb80aa33fdb82bb73675b4df778d733f310f898f7d7f1a

  • SHA512

    b826628a811fe7b0d9c1b357efaae5b2aba00469483ec5ca90ed7a4730cb94b59c091242e6193ebb509b9e97d08e023e2f0e4f6e1c9d6e813bf8a294b206c75b

  • SSDEEP

    24576:zQ5aILMCfmAUjzX677WOMcT/X2dI7T2FAoUcUOp6doF5ES/oX1F:E5aIwC+Agr6tdlmU1/eof

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c69f5a63f09e2cf8b5901c17286a580_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0c69f5a63f09e2cf8b5901c17286a580_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2740
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2588
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2732
    • C:\Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2568
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {8C3DA6D1-3273-4F35-8654-FDF17FD22C7A} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:644
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:1924
        • C:\Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:864
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1392

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        System Services

        1
        T1569

        Service Execution

        1
        T1569.002

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
          Filesize

          1.4MB

          MD5

          0c69f5a63f09e2cf8b5901c17286a580

          SHA1

          b6ed3a4c2563d41729937a102fe525ec60dd8bba

          SHA256

          e3b8ec971aaa2c277dfb80aa33fdb82bb73675b4df778d733f310f898f7d7f1a

          SHA512

          b826628a811fe7b0d9c1b357efaae5b2aba00469483ec5ca90ed7a4730cb94b59c091242e6193ebb509b9e97d08e023e2f0e4f6e1c9d6e813bf8a294b206c75b

        • memory/864-87-0x00000000002A0000-0x00000000002A1000-memory.dmp
          Filesize

          4KB

        • memory/2032-10-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2032-3-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2032-2-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2032-7-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2032-6-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2032-9-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2032-4-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2032-14-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2032-13-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2032-12-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2032-11-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2032-15-0x0000000000290000-0x00000000002B9000-memory.dmp
          Filesize

          164KB

        • memory/2032-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2032-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/2032-8-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2032-5-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2568-49-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2568-48-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2816-36-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2816-34-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2816-37-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2816-41-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2816-35-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2816-38-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2816-33-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2816-32-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2816-31-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2816-30-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2816-39-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2816-40-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2816-44-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB